5
CVSSv2

CVE-2019-1629

Published: 20/06/2019 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote malicious user to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the affected device. An exploit could allow the malicious user to fill up the filesystem or upload malicious scripts.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco integrated management controller -

cisco unified computing system 4.0\\(1c\\)hs3

Vendor Advisories

A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem The vulnerability is due to a failure to delete temporarily uploaded files An attacker could exploit this vulnerability by crafting a m ...